CVE-2013-0137

The default configuration of the Digital Alert Systems DASDEC EAS device before 2.0-2 and the Monroe Electronics R189 One-Net EAS device before 2.0-2 contains a known SSH private key, which makes it easier for remote attackers to obtain root access, and spoof alerts, via an SSH session.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:digital_alert_systems:dasdec_eas:*:*:*:*:*:*:*:*
cpe:2.3:h:digital_alert_systems:dasdec_eas:2.0-0:*:*:*:*:*:*:*
cpe:2.3:h:monroe_electronics:r189_one-net_eas:*:*:*:*:*:*:*:*
cpe:2.3:h:monroe_electronics:r189_one-net_eas:2.0-0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-06-30 19:28

Updated : 2024-02-28 12:00


NVD link : CVE-2013-0137

Mitre link : CVE-2013-0137

CVE.ORG link : CVE-2013-0137


JSON object : View

Products Affected

digital_alert_systems

  • dasdec_eas

monroe_electronics

  • r189_one-net_eas
CWE
CWE-310

Cryptographic Issues